低危 Apache HTTP Server up to 2.4.9 mod_deflate Memory Consumption 拒绝服务漏洞

CVE编号

CVE-2014-0118

利用情况

暂无

补丁情况

官方补丁

披露时间

2014-07-21
漏洞描述
Apache HTTP Server是一款基于Apache的服务程序。

Apache HTTP Server 2.4.9, 2.4.8, 2.4.7, 2.4.6版本启用了请求主体解压后,mod_deflate模块中mod_deflate.c函数deflate_in_filter,允许远程攻击者通过解压后变大的特制请求数据,利用此漏洞可造成拒绝服务(资源耗尽)。
解决建议
目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载:
http://httpd.apache.org/security/vulnerabilities_24.html
参考链接
http://advisories.mageia.org/MGASA-2014-0304.html
http://advisories.mageia.org/MGASA-2014-0305.html
http://httpd.apache.org/security/vulnerabilities_24.html
http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html
http://marc.info/?l=bugtraq&m=143403519711434&w=2
http://marc.info/?l=bugtraq&m=143748090628601&w=2
http://marc.info/?l=bugtraq&m=144050155601375&w=2
http://marc.info/?l=bugtraq&m=144493176821532&w=2
http://rhn.redhat.com/errata/RHSA-2014-1019.html
http://rhn.redhat.com/errata/RHSA-2014-1020.html
http://rhn.redhat.com/errata/RHSA-2014-1021.html
http://svn.apache.org/repos/asf/httpd/httpd/branches/2.2.x/CHANGES
http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/filters/mod_deflate.c
http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/filters/mod_deflate.c?...
http://www.debian.org/security/2014/dsa-2989
http://www.mandriva.com/security/advisories?name=MDVSA-2014:142
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.securityfocus.com/bid/68745
https://bugzilla.redhat.com/show_bug.cgi?id=1120601
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e8029...
https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277...
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5...
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360...
https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef...
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86...
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b...
https://lists.apache.org/thread.html/r83109088737656fa6307bd99ab40f8ff0269ae5...
https://lists.apache.org/thread.html/r9821b0a32a1d0a1b4947abb6f3630053fcbb2ec...
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694...
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f...
https://lists.apache.org/thread.html/ra7f6aeb28661fbf826969526585f16856abc461...
https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20...
https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444a...
https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef56...
https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b957...
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5...
https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326...
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f...
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806ce...
https://puppet.com/security/cve/cve-2014-0118
https://security.gentoo.org/glsa/201504-03
https://support.apple.com/HT204659
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
应用 apache http_server * Up to
(including)
2.4.9
运行在以下环境
应用 apache http_server 2.4.1 -
运行在以下环境
应用 apache http_server 2.4.2 -
运行在以下环境
应用 apache http_server 2.4.3 -
运行在以下环境
应用 apache http_server 2.4.4 -
运行在以下环境
应用 apache http_server 2.4.6 -
运行在以下环境
应用 apache http_server 2.4.7 -
运行在以下环境
应用 apache http_server 2.4.8 -
运行在以下环境
系统 amazon_AMI httpd * Up to
(excluding)
2.4.10-1.59.amzn1
运行在以下环境
系统 centos_6 httpd-devel * Up to
(excluding)
2.2.15-31.el6.centos
运行在以下环境
系统 centos_7 httpd * Up to
(excluding)
2.4.6-18.el7.centos
运行在以下环境
系统 debian DPKG * Up to
(excluding)
2.4.10-1
运行在以下环境
系统 debian_10 apache2 * Up to
(excluding)
2.4.10-1
运行在以下环境
系统 debian_11 apache2 * Up to
(excluding)
2.4.10-1
运行在以下环境
系统 debian_12 apache2 * Up to
(excluding)
2.4.10-1
运行在以下环境
系统 debian_6 apache2 * Up to
(excluding)
2.2.16-6+squeeze13
运行在以下环境
系统 debian_7 apache2 * Up to
(excluding)
2.2.22-13+deb7u3
运行在以下环境
系统 oracle_5 httpd-devel * Up to
(excluding)
2.2.3-87.0.1.el5_10
运行在以下环境
系统 oracle_6 oraclelinux-release * Up to
(excluding)
2.2.3-87.0.1.el5_10
运行在以下环境
系统 oracle_7 oraclelinux-release * Up to
(excluding)
2.4.6-18.0.1.el7_0
运行在以下环境
系统 redhat_6 httpd * Up to
(excluding)
0:2.2.3-87.el5_10
运行在以下环境
系统 redhat_7 httpd * Up to
(excluding)
2.4.6-18.el7_0
运行在以下环境
系统 suse_11_SP4 apache2-example-pages * Up to
(excluding)
2.2.34-70.12.1
运行在以下环境
系统 suse_12 apache2 * Up to
(excluding)
2.4.10-6
运行在以下环境
系统 ubuntu_12.04.5_lts apache2 * Up to
(excluding)
2.2.22-1ubuntu1.7
运行在以下环境
系统 ubuntu_14.04 apache2 * Up to
(excluding)
2.4.7-1ubuntu4.1
运行在以下环境
系统 ubuntu_14.04.6_lts apache2 * Up to
(excluding)
2.4.7-1ubuntu4.1
阿里云评分
3.6
  • 攻击路径
    远程
  • 攻击复杂度
    复杂
  • 权限要求
    无需权限
  • 影响范围
    有限影响
  • EXP成熟度
    未验证
  • 补丁情况
    官方补丁
  • 数据保密性
    无影响
  • 数据完整性
    传输被破坏
  • 服务器危害
    DoS
  • 全网数量
    N/A
CWE-ID 漏洞类型
CWE-399 资源管理错误
CWE-400 未加控制的资源消耗(资源穷尽)
阿里云安全产品覆盖情况